✅ Session-based authentication with RBAC
✅ CSRF protection for state-changing operations
✅ Rate limiting on auth endpoints
✅ Input validation with Zod schemas
✅ Secure headers automatically applied
✅ Environment validation with type safety
- Use strong
SESSION_SECRET
(64+ chars) - Enable HTTPS
- Run
npm audit
for vulnerabilities - Set
NODE_ENV=production
- Configure proper CORS origins
Content-Security-Policy: default-src 'self';
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Report on GitHub